Introduction ______________ This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That. Termux User only. _________________________ | CRACKER ALL IN ONE TOOL | ————————————————————————— | @ @ | ——————— |cracker| ——————— /\ | | /\\ // \—— ———/ \\ ____// crack your world \\____ |==================================| | DON'T COPY MY STYLE | |==================================| VERSION _________ 5.0 ; Multi Ddos Tool Added! FEATURES ___________ 1. IP Tool 2. Subdomain Scanner 3. Ddos Attack Tool 4. Admin Finder 5. Has Cracker 6. Video Downloader 7. BD Cloner 8. SQL Injection Tool 9. Text To Voice Convertor 10. Python Obfuscator 11. Telegram Kit 12. Termux Framework 13. Kali Nethunter Installer 14. Termux Tool 15. URL Changer 16. URL Shortner 17. WEB Tool 18. Temp Mail 19. Gmail Genaretor 20. Public CCTV Hack 21. Identity Generator 22. Multi Ddos INSTALLATION ______________ [+] For Install This Tool, Put The Following Commands Step by Step in Your Termux: $ apt upgrade -y $ apt update -y $ pkg install git $ pkg install python -y $ git clone https://github.com/cracker911181/Cracker-Tool [+] Run This Tool, Put The Following Commands in Your Termux: $ cd Cracker-Tool $ python cracker-main.py [+] You can use this one line command for installation: $ curl https://raw.githubusercontent.com/CR4CK3R-911181/Cracker-Tool/main/crcu.py | python ; cd Cracker-Tool ; python cracker-main.py [+] Extra: Need RDP? --------- you can use my RDP repository: https://github.com/cracker911181/cracker-RDP CONTACT INFO ______________ FB | https://facebook.com/cracker911181 GitHub | https://github.com/cracker911181 Telegram | https://t.me/cracker911181
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.🎭
Overview
You might also like...
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel
NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati
The Easiest Way To Gallery Hacking
The easiest way to HACK A GALLARY, Get every part of your friends' gallery ( 100% Working ) | Tool By John Kener 🇱🇰
Gmail Accounts Hacking
gmail-hack Gmail Accounts Hacking Gemail-Hack python script for Hack gmail account brute force What is brute force attack? In brute force attack,scrip
A simple python code for hacking profile views
This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.
Installation of hacking tools
Tools-Spartan This is a program that makes it easy for you to download and install tools used in Kali Linux, there are tons of tools available.
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.
Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug · Request Feature Contributing Well,
This is tools hacking for scan vuln in port web, happy using
Xnuvers007 PortInjection this is tools hacking for scan vuln in port web, happy using view/show python 3.9 solo coder (tangerang) 19 y/o installation
Chromepass - Hacking Chrome Saved Passwords
Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo · Report Bug · Request Feature Table of Contents About the Project AV Detection Gett
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems
PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out
Releases(5.0)
-
5.0(Jan 10, 2022)
Multi Ddos Tool Added!
🤩 Thank You 🤩
Source code(tar.gz)
Source code(zip)
Owner
CRACKER911181
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading
log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script
Blinder is a tool that will help you simplify the exploitation of blind SQL injection
Blinder Have you found a blind SQL injection? Great! Now you need to export it, but are you too lazy to sort through the values? Most likely,
A passive-recon tool that parses through found assets and interacts with the Hackerone API
Hackerone Passive Recon Tool A passive-recon tool that parses through found assets and interacts with the Hackerone API. Setup Simply run setup.sh to
IPscan - This Script is Framework To automate IP process large scope For Bug Hunting
IPscan This Script is Framework To automate IP process large scope For Bug Hunti
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'
This bug doesn’t exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi
阿里云accesskey利用工具
aliyun-accesskey-Tools 此工具用于查询ALIYUN_ACCESSKEY的主机,并且远程执行命令。 对于ALIYUN_ACCESSKEY利用方式可参考文章:记一次阿里云主机泄露Access Key到Getshell 工具截图 安装模块 pip install -r require
Pgen is the best brute force password generator and it is improved from the cupp.py
pgen Pgen is the best brute force password generator and it is improved from the cupp.py The pgen tool is dedicated to Leonardo da Vinci -Time stays l
xray多线程批量扫描工具
Auto_xray xray多线程批量扫描工具 简介 xray社区版貌似没有批量扫描,这就让安服仔使用起来很不方便,扫站得一个个手动添加,非常难受 Auto_xray目录下记得放xray,就跟平时一样的。 选项1:oneforall+xray 输入一个主域名,自动采集子域名然后添加到xray任务列表
Archive-Crack - A Tools for crack file archive
Install In TERMUX apt update && apt upgrade -y pkg install python git unrar
Scan Site - Tools For Scanning Any Site and Get Site Information
Site Scanner Tools For Scanning Any Site and Get Site Information Example Require - pip install colorama - pip install requests How To Use Download Th
Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.
Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra
an impacket-dependent script exploiting CVE-2019-1040
dcpwn an impacket-dependent script exploiting CVE-2019-1040, with code partly borrowed from those security researchers that I'd like to say thanks to.
Yet another web fuzzer
yafuzz Yet another web fuzzer Usage This script can run in two modes of operation. Supplying a wordlist -W argument will initiate a multithreaded fuzz
Dumping revelant information on compromised targets without AV detection
DonPAPI Dumping revelant information on compromised targets without AV detection DPAPI dumping Lots of credentials are protected by DPAPI (link ) We a
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel
NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati
Simple python script for generating custom high-secure passwords for securing your social-apps ❤️
Opensource Project Simple Python Password Generator This repository is just for peoples who want to generate strong-passwords for there social-account
This project is for finding a solution to use Security Onion Elastic data with Jupyter Notebooks.
This project is for finding a solution to use Security Onion Elastic data with Jupyter Notebooks. The goal is to successfully use this notebook project below with Security Onion for beacon detection
This is a Python program that implements a vacuum cleaner as an Artificial Intelligence.
Vacuum-Cleaner Python3 This is a Python3 agent that implements a simulator for a vacuum cleaner and it is introduction to Artificial Intelligence. A s
CVE-2022-22963 PoC
CVE-2022-22963 CVE-2022-22963 PoC Slight modified for English translation and detection of https://github.com/chaosec2021/Spring-cloud-function-SpEL-R
A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye
MotionEye/MotionEyeOS Authenticated RCE A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye. You need administrator crede